Lucene search

K
nvd[email protected]NVD:CVE-2016-6306
HistorySep 26, 2016 - 7:59 p.m.

CVE-2016-6306

2016-09-2619:59:02
CWE-125
web.nvd.nist.gov
6

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

CVSS3

5.9

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H

AI Score

6.4

Confidence

High

EPSS

0.193

Percentile

96.3%

The certificate parser in OpenSSL before 1.0.1u and 1.0.2 before 1.0.2i might allow remote attackers to cause a denial of service (out-of-bounds read) via crafted certificate operations, related to s3_clnt.c and s3_srvr.c.

Affected configurations

Nvd
Node
opensslopensslMatch1.0.1
OR
opensslopensslMatch1.0.1beta1
OR
opensslopensslMatch1.0.1beta2
OR
opensslopensslMatch1.0.1beta3
OR
opensslopensslMatch1.0.1a
OR
opensslopensslMatch1.0.1b
OR
opensslopensslMatch1.0.1c
OR
opensslopensslMatch1.0.1d
OR
opensslopensslMatch1.0.1e
OR
opensslopensslMatch1.0.1f
OR
opensslopensslMatch1.0.1g
OR
opensslopensslMatch1.0.1h
OR
opensslopensslMatch1.0.1i
OR
opensslopensslMatch1.0.1j
OR
opensslopensslMatch1.0.1k
OR
opensslopensslMatch1.0.1l
OR
opensslopensslMatch1.0.1m
OR
opensslopensslMatch1.0.1n
OR
opensslopensslMatch1.0.1o
OR
opensslopensslMatch1.0.1p
OR
opensslopensslMatch1.0.1q
OR
opensslopensslMatch1.0.1r
OR
opensslopensslMatch1.0.1s
OR
opensslopensslMatch1.0.1t
Node
hpicewall_federation_agentMatch3.0
OR
hpicewall_mcrpMatch3.0
OR
hpicewall_ssoMatch10.0certd
OR
hpicewall_ssoMatch10.0dfw
OR
hpicewall_sso_agent_optionMatch10.0
Node
novellsuse_linux_enterprise_module_for_web_scriptingMatch12.0
Node
opensslopensslMatch1.0.2
OR
opensslopensslMatch1.0.2beta1
OR
opensslopensslMatch1.0.2beta2
OR
opensslopensslMatch1.0.2beta3
OR
opensslopensslMatch1.0.2a
OR
opensslopensslMatch1.0.2b
OR
opensslopensslMatch1.0.2c
OR
opensslopensslMatch1.0.2d
OR
opensslopensslMatch1.0.2e
OR
opensslopensslMatch1.0.2f
OR
opensslopensslMatch1.0.2h
Node
nodejsnode.jsRange0.10.00.10.47-
OR
nodejsnode.jsRange0.12.00.12.16-
OR
nodejsnode.jsRange4.0.04.1.2-
OR
nodejsnode.jsRange4.2.04.6.0lts
OR
nodejsnode.jsRange5.0.05.12.0-
OR
nodejsnode.jsRange6.0.06.7.0-
Node
debiandebian_linuxMatch8.0
Node
canonicalubuntu_linuxMatch12.04-
OR
canonicalubuntu_linuxMatch14.04esm
OR
canonicalubuntu_linuxMatch16.04esm
VendorProductVersionCPE
opensslopenssl1.0.1cpe:2.3:a:openssl:openssl:1.0.1:*:*:*:*:*:*:*
opensslopenssl1.0.1cpe:2.3:a:openssl:openssl:1.0.1:beta1:*:*:*:*:*:*
opensslopenssl1.0.1cpe:2.3:a:openssl:openssl:1.0.1:beta2:*:*:*:*:*:*
opensslopenssl1.0.1cpe:2.3:a:openssl:openssl:1.0.1:beta3:*:*:*:*:*:*
opensslopenssl1.0.1acpe:2.3:a:openssl:openssl:1.0.1a:*:*:*:*:*:*:*
opensslopenssl1.0.1bcpe:2.3:a:openssl:openssl:1.0.1b:*:*:*:*:*:*:*
opensslopenssl1.0.1ccpe:2.3:a:openssl:openssl:1.0.1c:*:*:*:*:*:*:*
opensslopenssl1.0.1dcpe:2.3:a:openssl:openssl:1.0.1d:*:*:*:*:*:*:*
opensslopenssl1.0.1ecpe:2.3:a:openssl:openssl:1.0.1e:*:*:*:*:*:*:*
opensslopenssl1.0.1fcpe:2.3:a:openssl:openssl:1.0.1f:*:*:*:*:*:*:*
Rows per page:
1-10 of 471

References

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

CVSS3

5.9

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H

AI Score

6.4

Confidence

High

EPSS

0.193

Percentile

96.3%